CVE-2020-5792

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
Configurations

Configuration 1

cpe:2.3:a:nagios:nagios_xi:5.7.3:*:*:*:*:*:*:*

Information

Published : 2020-10-20 10:15

Updated : 2022-04-26 04:23


NVD link : CVE-2020-5792

Mitre link : CVE-2020-5792

Products Affected
No products.
CWE